• 3 minutes e-car sales collapse
  • 6 minutes America Is Exceptional in Its Political Divide
  • 11 minutes Perovskites, a ‘dirt cheap’ alternative to silicon, just got a lot more efficient
  • 2 hours GREEN NEW DEAL = BLIZZARD OF LIES
  • 7 days If hydrogen is the answer, you're asking the wrong question
  • 20 hours How Far Have We Really Gotten With Alternative Energy
  • 11 days Biden's $2 trillion Plan for Insfrastructure and Jobs

Breaking News:

Hess Board Recommends Merger With Chevron

U.S. Urges Energy Companies To Be On Guard Against Russian Cyberattacks

The U.S. Department of Homeland Security (DHS) is urging operators of the country’s critical infrastructure to check their computers carefully against the possibility they’ve been infected with malicious software from a group of hackers who are believed to be Russian.

The group is known to private malware researchers as “Energetic Bear” because it operates during Russian working hours and mostly targets Western energy companies. The U.S. security firm Symaec and F-Secure of Finland report that the group was responsible for an effort to implant the Havex Trojan infect in their victims’ computers.

On July 1, DHS’s Industrial Control Systems Cyber Emergency Response Team, or ISC-CERT, encouraged the companies to ensure that they already hadn’t been infected and offered specific steps on preventing such attacks.

According to a Symantec report on June 30, Havex is what is known as a “remote access Trojan,” or RAT, malware that secretly enters a computer to give hackers control of the machine. Symantec and F-Secure say the malware ordinarily is used only for spying, but can be modified to sabotage a machine.

In fact, Keven Haley, the director of security response at Symantec, told The New York Times that there’s no evidence that Energetic Bear is bent on eventual sabotage, but merely want to get a better understanding of how the victim companies operate. Still, he cautioned, “[T]he potential for sabotage is there.”

Symantec, F-Secure and DHS have not identified the victims of the attacks except to say they’re in the energy and other industrial fields. They said the attacks have hit at least 1,018 companies in 84 countries, though some infections could be accidental. Most of the infections were in Spain, followed by the United States, France, Italy and Germany.

Related Article: You Won't Believe How Off-Target Grid Security Really Is

The attacks consist of flooding victims with e-mails carrying malicious attachments or hyperlinks. But Energetic Bear also targets websites that are likely to be visited by the companies’ employees. In such “watering hole attacks,” as they are known, the hackers infect a website frequented by the employees, such as the online menu of a nearby restaurant, which then infects the employee’s computer.

ADVERTISEMENT

A frightening aspect of the Energetic Bear attacks is that they do more than tamper with a computer’s software, which can be fixed relatively easily. Symantec says these hackers often go to the machine’s physical core called the BIOS, or “basic input/output system,” which ultimately renders the computer unusable.

The Energetic Bear attacks resemble Operation Olympic Games, a series of reported attacks by the United States and Israel against Iran. The campaign used the Stuxnet virus in July 2010 to sabotage Iran’s uranium enrichment plants in what Symangec calls “the first known major malware campaign to target [industrial control] systems.”

By Andy Tully of Oilprice.com



Join the discussion | Back to homepage



Leave a comment

Leave a comment

EXXON Mobil -0.35
Open57.81 Trading Vol.6.96M Previous Vol.241.7B
BUY 57.15
Sell 57.00
Oilprice - The No. 1 Source for Oil & Energy News